Check Point Jump Start: SMB Appliance Network Security

Course Feature
  • Cost
    Free
  • Provider
    Udemy
  • Certificate
    No Information
  • Language
    English
  • Start Date
    2021-11-18
  • Learners
    No Information
  • Duration
    No Information
  • Instructor
    Check Point Software Technologies, Ltd.,Daniel Nia
Next Course
4.5
4,427 Ratings
Check Point's SMB Appliances offer high performance, integrated devices with optional WiFi and LTE support. This course is designed for new Check Point customers with no prior experience configuring or administrating Check Point Network Security products. It covers modules such as Introduction, What's New, Standalone Deployment, Logging and Monitoring, Features and Functionality, Clustering, HTTPS-SSL Inspection, Central Management, Threat Emulation, Security Management Portal, Zero Touch and Reach My Device, VPN and Certificates, Watchtower Mobile App, VoIP, DDOS, Cloud Services and SD-WAN, API, and Troubleshooting. Upon completion, you will be prepared for the SMB Jump Start exam, #156-413, at Pearson Vue. Check Point's industry leading cyber security solutions protect customers from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware and other types of attacks. Join this course to learn how to protect your organization from 6th generation of cyber attacks with Check Point Infinity.
Show All
Course Overview

❗The content presented here is sourced directly from Udemy platform. For comprehensive course details, including enrollment information, simply click on the 'Go to class' link on our website.

Updated in [July 25th, 2023]

Check Point Software Technologies Ltd. is a leading provider of cyber security solutions to governments and corporate enterprises globally. Its solutions protect customers from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware and other types of attacks. Check Point's Small and Medium Business (SMB) Appliances are high performance, integrated devices offering optional WiFi and LTE support. Standard Check Point Network Security features such as Firewall, VPN, Anti-Virus, Application Control, URL Filtering, Email Security, and SandBlast Zero-Day Protection are supported.

This course is suitable for new Check Point customers with no prior experience configuring or administrating Check Point Network Security products. It includes modules such as Introduction, What's New, Standalone Deployment, Logging and Monitoring, Features and Functionality, Clustering, HTTPS-SSL Inspection, Central Management, Threat Emulation, Security Management Portal, Zero Touch and Reach My Device, VPN and Certificates, Watchtower Mobile App, VoIP, DDOS, Cloud Services and SD-WAN, API, and Troubleshooting. Upon completion, participants will be prepared for the SMB Jump Start exam, #156-413, at Pearson Vue.

Course Syllabus

Introduction

What's New with Check Point's Small / Medium Business Network Security Products

Standalone Deployment of the SMB Appliance

Logging and Monitoring

Features and Functionality of the SMB Appliance Product

Clustering and High Availability

SSL Inspection

Management

Threat Emulation

Security Management Portal (SMP)

Zero Touch and Reach My Device

Configuring Virtual Private Networks

The Watchtower Mobile App

Supporting Voice over IP Deployments

Detecting and Mitigating Distributed Denial of Service Attacks

Cloud Services and SD-WAN

The Application Programming Interface Feature

Troubleshooting

Show All
Recommended Courses
free full-firewall-course-paloalto-check-point-fortigate-f5ltm-sophos-3340
Full Firewall Course PaloAlto + Check Point + FortiGate + F5LTM + SOPHOS
3.0
Youtube 145,004 learners
Learn More
Explore the essentials of Full Firewall Course || PaloAlto + Check Point + FortiGate + F5LTM + SOPHOS
checkpoint-ccsa-r8010-2022-3341
CheckPoint CCSA R8010 [2022]
4.2
Udemy 12,449 learners
Learn More
Learn Check Point CCSA R8010 [2022] with this comprehensive course. Get up to speed with the Check Point technology, understand the principles of firewalling, and explore the Check Point ecosystem. Step-by-step lectures and lab guides will help you master the configuration and deployment of Check Point products. Get ready to take your skills to the next level!
check-point-vpn-course-for-ccsa-ccse-professionals-2022-3342
Check Point VPN course [for CCSA & CCSE professionals]-2022
4.8
Udemy 6,341 learners
Learn More
Learn the fundamentals of Check Point VPN with this comprehensive course. Get up to speed on IPsec, SSL, and troubleshooting techniques. Build a lab in VMware Workstation and VPS, and learn how to deploy Endpoint Security Suite. Expand your CCSA and CCSE knowledge and become a Check Point VPN pro today!
checkpoint-firewall-administration-r80-3343
CheckPoint Firewall Administration R80
3.9
Udemy 6,760 learners
Learn More
This CheckPoint Firewall Administration R80 Course will help you learn about CheckPoint Firewall Administration from Basic to Advanced Level within just 7 hours. No prior Checkpoint Knowledge is needed. It provides a platform for aspiring Networking candidates who want to switch to ITSecurity field and get a grasp on Next Generation firewalls and its Technologies. Learn to setup your own Lab and also prepare for your CCSA certification. Get tips and tricks to optimize Policies, Network Address Translation and more. Get the confidence to work on the Checkpoint and apply the same Methodology to other NGFW.
Favorites (0)
Favorites
0 favorite option

You have no favorites

Name delet
arrow Click Allow to get free Check Point Jump Start: SMB Appliance Network Security courses!